1ifconfig_selinux(8)         SELinux Policy ifconfig        ifconfig_selinux(8)
2
3
4

NAME

6       ifconfig_selinux - Security Enhanced Linux Policy for the ifconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ifconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ifconfig  processes  execute with the ifconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ifconfig_t
20
21
22

ENTRYPOINTS

24       The ifconfig_t SELinux type can be entered via the ifconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ifconfig_t domain are the  follow‐
28       ing:
29
30       /bin/ip,   /sbin/ip,  /sbin/iw,  /sbin/tc,  /usr/bin/ip,  /usr/sbin/ip,
31       /usr/sbin/iw, /usr/sbin/tc, /sbin/ethtool, /sbin/ifconfig, /sbin/iwcon‐
32       fig,     /sbin/mii-tool,     /usr/sbin/ethtool,     /usr/sbin/ifconfig,
33       /usr/sbin/iwconfig,      /usr/sbin/mii-tool,       /sbin/ipx_configure,
34       /sbin/ipx_interface,  /sbin/ipx_internal_net,  /usr/sbin/ipx_configure,
35       /usr/sbin/ipx_interface, /usr/sbin/ipx_internal_net
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       ifconfig policy is very flexible allowing users to setup their ifconfig
45       processes in as secure a method as possible.
46
47       The following process types are defined for ifconfig:
48
49       ifconfig_t
50
51       Note: semanage permissive -a ifconfig_t can be used to make the process
52       type ifconfig_t permissive. SELinux does not deny access to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.   ifcon‐
59       fig  policy  is  extremely flexible and has several booleans that allow
60       you to manipulate the policy and run ifconfig with the tightest  access
61       possible.
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If  you  want to allow all daemons the ability to read/write terminals,
74       you must turn on the daemons_use_tty boolean. Disabled by default.
75
76       setsebool -P daemons_use_tty 1
77
78
79
80       If you want to deny any process from ptracing or  debugging  any  other
81       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
82       default.
83
84       setsebool -P deny_ptrace 1
85
86
87
88       If you want to allow any process  to  mmap  any  file  on  system  with
89       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
90       ean. Enabled by default.
91
92       setsebool -P domain_can_mmap_files 1
93
94
95
96       If you want to allow all domains write to kmsg_device, while kernel  is
97       executed  with  systemd.log_target=kmsg parameter, you must turn on the
98       domain_can_write_kmsg boolean. Disabled by default.
99
100       setsebool -P domain_can_write_kmsg 1
101
102
103
104       If you want to allow all domains to use other domains file descriptors,
105       you must turn on the domain_fd_use boolean. Enabled by default.
106
107       setsebool -P domain_fd_use 1
108
109
110
111       If  you  want to allow all domains to have the kernel load modules, you
112       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
113       default.
114
115       setsebool -P domain_kernel_load_modules 1
116
117
118
119       If you want to allow all domains to execute in fips_mode, you must turn
120       on the fips_mode boolean. Enabled by default.
121
122       setsebool -P fips_mode 1
123
124
125
126       If you want to enable reading of urandom for all domains, you must turn
127       on the global_ssp boolean. Disabled by default.
128
129       setsebool -P global_ssp 1
130
131
132
133       If  you  want  to allow confined applications to run with kerberos, you
134       must turn on the kerberos_enabled boolean. Enabled by default.
135
136       setsebool -P kerberos_enabled 1
137
138
139
140       If you want to allow system to run with  NIS,  you  must  turn  on  the
141       nis_enabled boolean. Disabled by default.
142
143       setsebool -P nis_enabled 1
144
145
146
147       If  you  want to allow confined applications to use nscd shared memory,
148       you must turn on the nscd_use_shm boolean. Disabled by default.
149
150       setsebool -P nscd_use_shm 1
151
152
153

MANAGED FILES

155       The SELinux process type ifconfig_t can manage files labeled  with  the
156       following file types.  The paths listed are the default paths for these
157       file types.  Note the processes UID still need to have DAC permissions.
158
159       ifconfig_var_run_t
160
161            /var/run/netns(/.*)?
162
163       ipsec_var_run_t
164
165            /var/racoon(/.*)?
166            /var/run/pluto(/.*)?
167            /var/run/charon.*
168            /var/run/racoon.pid
169            /var/run/charon.ctl
170            /var/run/charon.vici
171
172       tlp_var_run_t
173
174            /var/run/tlp(/.*)?
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy  governs  the  access  confined  processes  have to these files.
184       SELinux ifconfig policy is very flexible allowing users to setup  their
185       ifconfig processes in as secure a method as possible.
186
187       STANDARD FILE CONTEXT
188
189       SELinux  defines the file context types for the ifconfig, if you wanted
190       to store files with these types in a diffent paths, you need to execute
191       the  semanage  command  to  sepecify  alternate  labeling  and then use
192       restorecon to put the labels on disk.
193
194       semanage  fcontext  -a  -t   ifconfig_var_run_t   '/srv/myifconfig_con‐
195       tent(/.*)?'
196       restorecon -R -v /srv/myifconfig_content
197
198       Note:  SELinux  often  uses  regular expressions to specify labels that
199       match multiple files.
200
201       The following file types are defined for ifconfig:
202
203
204
205       ifconfig_exec_t
206
207       - Set files with the ifconfig_exec_t type, if you want to transition an
208       executable to the ifconfig_t domain.
209
210
211       Paths:
212            /bin/ip,  /sbin/ip, /sbin/iw, /sbin/tc, /usr/bin/ip, /usr/sbin/ip,
213            /usr/sbin/iw,   /usr/sbin/tc,    /sbin/ethtool,    /sbin/ifconfig,
214            /sbin/iwconfig,         /sbin/mii-tool,         /usr/sbin/ethtool,
215            /usr/sbin/ifconfig,    /usr/sbin/iwconfig,     /usr/sbin/mii-tool,
216            /sbin/ipx_configure,  /sbin/ipx_interface, /sbin/ipx_internal_net,
217            /usr/sbin/ipx_configure,                  /usr/sbin/ipx_interface,
218            /usr/sbin/ipx_internal_net
219
220
221       ifconfig_var_run_t
222
223       -  Set files with the ifconfig_var_run_t type, if you want to store the
224       ifconfig files under the /run or /var/run directory.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  ifconfig(8),  semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8) , setsebool(8)
258
259
260
261ifconfig                           19-04-25                ifconfig_selinux(8)
Impressum